- 积分
- 171
- 鸿鹄币
- 个
- 好评度
- 点
- 精华
- 最后登录
- 1970-1-1
- 阅读权限
- 20
- 听众
- 收听
助理工程师
 
|

楼主 |
发表于 2017-2-22 12:20:22
|
显示全部楼层
QUESTION 204 題目應是這樣
7 D; a- T: ]) [9 |, H
C6 A" F0 F4 e: F/ O7 i& S9 |Which configuration can you apply to a device so that it always permits outbound1 h" [. {5 p( Y$ b( T% k
web traffic on Saturdays and Sundays between the hours of 1:00AM and 11:59PM?& {* b& a$ C" G2 n
A. time-range SATSUN periodic Saturday Sunday 1:00 to 23:59
, K7 V+ u6 \$ M% y, \' H2 m/ yaccess-list 102 permit tcp any any eq 80 time-range SATSUN1 J/ a, r3 T3 l+ |) b# W+ s# m4 T
access-list 102 permit tcp any any eq 443 time-range SATSUN
. Z0 R' `( \8 T, f& V f& l: ?4 i" t8 L, Linterface Vlan303
* p3 J! }) }6 `ip address 10.9.5.3 255.255.255.0- X8 A% Q* `7 w$ ^9 ~! Q4 U3 @8 x ?
ip access-group 102 in$ n5 h1 K- \6 X+ D1 E, `$ X2 e
B. time-range SATSUN absolute Saturday Sunday 1:00 to 23:59
" c" y! q, N6 s: y+ D( paccess-list 102 permit tcp any any eq 80 time-range SATSUN
3 q! H" w+ W* ~+ ~) W( T3 s; V# haccess-list 102 permit tcp any any eq 443 time-range SATSUN
5 l$ U; J: p5 N M& d; a+ b3 E. Ninterface Vlan3039 y) u3 T" F. B8 H& z
ip address 10.9.5.3 255.255.255.0
+ P5 n2 i% `4 W5 S0 m, iip access-group 102 in7 H- n# O v0 z; _) e
& i" t) P/ F+ B: r9 ~C. time-range SATSUN periodic Saturday Sunday 1:00 to 23:59! U7 o: v4 x8 s: w D
access-list 102 permit udp any any eq 80 time-range SATSUN
; o+ f: t. K' Y0 Oaccess-list 102 permit tcp any any eq 443 time-range SATSUN# x# T2 `. I/ y" g) @; R ]" e0 H
interface Vlan303
3 V0 X# ?7 f4 x& pip address 10.9.5.3 255.255.255.0
# O, T, N: u$ |ip access-group 102 out2 v3 g0 y& L( f& d
D. time-range SATSUN periodic Saturday Sunday 1:00 to 11:597 ?& ~: Y$ V8 ~/ |# }, G$ g0 X
access-list 102 permit tcp any any eq 80 time-range SATSUN( W5 |+ J* D+ q' g) R- b/ q4 c
access-list 102 permit tcp any any eq 443 time-range SATSUN' S: Q' x( ?% L8 ]: O
interface Vlan303
8 l! `- w( i, }& g* `# w& o3 Bip address 10.9.5.3 255.255.255.0
& I$ U5 P. d+ Bip access-group 102 in
6 S0 \& @' k4 ]4 Z1 ?Answer: A+ R! l% d5 z9 L ~& n3 X; d
% J$ g- n. @5 V4 o: H1 y0 gExplanation: For the following example, a Telnet connection is permitted from the
3 E7 a7 O: J! S8 X3 Qinside to outside network on Monday, Wednesday, and Friday during business hours:5 p" h; d' u/ c+ p' I8 _( Z
time-range EVERYOTHERDAY K4 F5 j n; k$ [+ h
periodic Monday Wednesday Friday 8:00 to 17:00! A/ m$ N9 J# a6 A, u0 ]
access-list 101 permit tcp 10.1.1.0 0.0.0.255 172.16.1.0 0.0.0.255 eq telnet time-range
6 _$ u3 K) t! G n2 N1 NEVERYOTHERDAY
5 c! H# x" I7 Hinterface Ethernet0/0
: A+ J/ l; D3 zip address 10.1.1.1 255.255.255.04 x7 j5 Y5 w; q/ B L
ip access-group 101 in# n2 a# x' p% Z. F0 W+ N* W
For the question, answer B is incorrect because of the portion “absolute”. Usage of
9 ?% y |! a! A+ K1 D7 _: r2 u# n“absolute” is as follows:$ W! y3 L7 z/ K& M3 \8 ^
time-range test2 ^# b3 ]8 [& m2 |8 i
absolute start 8:00 1 January 2017 end 18:00 31 March 2017
% U" e5 O. T# H3 WAnswer C is incorrect because of the portion “udp”. Also, for applying access list on( G, K* F0 Q3 M1 F) E
NAT inside interface (i.e. with private IP address 10.9.5.3) to block outbound web
1 I6 A+ ]' V! B+ [traffic, the portion “out” is wrong.
3 R& k- I2 p/ d$ a0 ]( f3 hAnswer D is incorrect because of the portion “11:59” which means 11:59AM. |
16#
2017-2-22 12:20:22
回复(0)
收起回复
|